UbuntuUpdates.org

Package "libcaca-dev"

Name: libcaca-dev

Description:

development files for libcaca

Latest version: 0.99.beta18-1ubuntu5.1
Release: trusty (14.04)
Level: security
Repository: main
Head package: libcaca
Homepage: http://caca.zoy.org/wiki/libcaca

Links


Download "libcaca-dev"


Other versions of "libcaca-dev" in Trusty

Repository Area Version
base main 0.99.beta18-1ubuntu5
updates main 0.99.beta18-1ubuntu5.1

Changelog

Version: 0.99.beta18-1ubuntu5.1 2019-01-15 17:06:31 UTC

  libcaca (0.99.beta18-1ubuntu5.1) trusty-security; urgency=medium

  * SECURITY UPDATE: Floating point exception
    - debian/patches/CVE-2018-20544.patch: fix in
      caca/dither.c.
    - CVE-2018-20544
  * SECURITY UPDATE: Buffer over-write
    - debian/patches/CVE-2018-20545_20548_20549.patch:
      fix in src/common-image.h.
    - CVE-2018-20545
    - CVE-2018-20548
    - CVE-2018-20549
  * SECURITY UPDATE: Buffer over-read
    - debian/patches/CVE-2018-20546_20547.patch: fix in
      caca/dither.c.
    - CVE-2018-20546
    - CVE-2018-20547

 -- <email address hidden> (Leonidas S. Barbosa) Mon, 14 Jan 2019 12:54:10 -0300

CVE-2018-20544 There is floating point exception at caca/dither.c (function caca_dither_bitmap) in libcaca 0.99.beta19.
CVE-2018-20545 There is an illegal WRITE memory access at common-image.c (function load_image) in libcaca 0.99.beta19 for 4bpp data.
CVE-2018-20548 There is an illegal WRITE memory access at common-image.c (function load_image) in libcaca 0.99.beta19 for 1bpp data.
CVE-2018-20549 There is an illegal WRITE memory access at caca/file.c (function caca_file_read) in libcaca 0.99.beta19.
CVE-2018-20546 There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for the default bpp case.
CVE-2018-20547 There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for 24bpp data.



About   -   Send Feedback to @ubuntu_updates